Vulnerabilities > Autodesk > Autocad > 2021

DATE CVE VULNERABILITY TITLE RISK
2022-10-21 CVE-2022-42942 Out-of-bounds Write vulnerability in Autodesk products
A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation.
local
low complexity
autodesk CWE-787
7.8
2022-10-21 CVE-2022-42943 Out-of-bounds Write vulnerability in Autodesk products
A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation.
local
low complexity
autodesk CWE-787
7.8
2022-10-21 CVE-2022-42944 Out-of-bounds Write vulnerability in Autodesk products
A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation.
local
low complexity
autodesk CWE-787
7.8
2022-10-07 CVE-2021-40162 Out-of-bounds Read vulnerability in Autodesk products
A maliciously crafted TIF, PICT, TGA, or RLC files in Autodesk Image Processing component may be forced to read beyond allocated boundaries when parsing the TIFF, PICT, TGA, or RLC files.
local
low complexity
autodesk CWE-125
7.8
2022-10-07 CVE-2021-40163 Out-of-bounds Write vulnerability in Autodesk products
A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through Autodesk Image Processing component.
local
low complexity
autodesk CWE-787
7.8
2022-10-07 CVE-2021-40164 Out-of-bounds Write vulnerability in Autodesk products
A heap-based buffer overflow could occur while parsing TIFF, PICT, TGA, or RLC files.
local
low complexity
autodesk CWE-787
7.8
2022-10-07 CVE-2021-40165 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted TIFF, PICT, TGA, or RLC file in Autodesk Image Processing component may be used to write beyond the allocated buffer while parsing TIFF, PICT, TGA, or RLC files.
local
low complexity
autodesk CWE-787
7.8
2022-10-07 CVE-2021-40166 Use After Free vulnerability in Autodesk products
A maliciously crafted PNG file in Autodesk Image Processing component may be used to attempt to free an object that has already been freed while parsing them.
local
low complexity
autodesk CWE-416
7.8
2022-10-03 CVE-2022-33884 Out-of-bounds Read vulnerability in Autodesk products
Parsing a maliciously crafted X_B file can force Autodesk AutoCAD 2023 and 2022 to read beyond allocated boundaries.
network
low complexity
autodesk CWE-125
7.5
2022-10-03 CVE-2022-33889 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted GIF or JPEG files when parsed through Autodesk Design Review 2018, and AutoCAD 2023 and 2022 could be used to write beyond the allocated heap buffer.
local
low complexity
autodesk CWE-787
7.8